[vc_row][vc_column][vc_column_text]

Pokemon Go is 'gold' for our HoloLens, says Microsoft's CEO

Satya Nadella waxes hopeful that the Pokemon Go boom will translate into increased interest in Microsoft's augmented reality headset.

microsoft-msft-hololens-8870

By Ry Cist as written on www.cnet.com
As Pokemon goes, so goes augmented reality.
That's the hope, at least, for Microsoft CEO Satya Nadella. He told CNBC that the hugely successful Pokemon Go app, which has millions of people chasing down monsters on real-world streets using their phones, is a phenomenon that spells good things for his company's augmented-reality headset, the HoloLens.
"I think it's fantastic to see these augmented-reality applications getting built, because the best thing that can happen when you're creating a new category is for applications that are these killer apps, whether it be game or in the industrial scenario, to get invested in," Nadella said.
Microsoft has already made a point of demonstrating the potential for gaming in augmented reality, with impressive HoloLens demonstrations that transform living rooms into combat zones and that bring the world of Minecraft to your coffee table.
Pokemon Go, meanwhile, has reinvigorated enthusiasm for Nintendo among both gamers and investors, even as it had developer Niantic Labs scrambling to address privacy concerns that the game unleashed.
Nadella was speaking alongside Jeffrey Immelt, the CEO of General Electric, who agreed that the Pokemon craze -- just barely a week old -- is a clear indicator of the potential for augmented reality to break through. Beyond gaming, both Immelt and Nadella expect augmented reality to have a transformative effect on industry in the coming years.
"I'm not a great gamer, so I can't really say how much that's worth -- but the industrial applications of this are going to be billions of dollars of productivity," Immelt said.

[/vc_column_text][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

IM on it—why instant messaging is collaboration’s secret weapon

Implementing an instant messaging platform is important for productivity for teams of all sizes. Enabling a system for quick, informal, easy-to-reference and mobile chats keeps teams connected for nimble collaborations—resulting in a major value-add to your business.
How much value, exactly? Businesses that have embraced instant messaging practice have seen remarkable improvements in productivity and streamlined communication. According to a survey of employees using chat services conducted by SoftwareAdvice.com, 75 percent saw decreased call and email volume, and 66 percent noticed quick resolution for simple questions. When it comes to productivity, 21 percent noted either moderate or significant increase.

IM-instant-messaging-is-collaborations-secret-weapon-FI

As company-wide IM benefits become clear, more and more businesses are getting on board. If you’re interested in these benefits but are wary to ensure proper implementation and use throughout your company, provide best practices for your employees to reference to increase productivity and reduce frustrating growing pains.
Don’t shoot the messenger
The following five best practices help ensure successful adoption and usage of IM in your organization:
1.Provide a company-wide solution—Don’t require employees to use personal accounts; implement a company-provided instant messaging offering. This will streamline features and allow all your employees to find each other to chat.
2.Choose a secure solution with robust features—Compliance standards (like HIPPA, DPAS and FISMA, FERPA and banking) apply to more than just email and other secure information sources. Ensure that all your business communication tools align with common compliance standards.
3.Integrate with other collaboration tools—Standalone instant messengers can leave employees with cumbersome roadblocks. Ensure your solution integrates seamlessly with other tools like business email, phone and video conferencing. Encourage employees to start conversations within project-specific documentation, so that the goal of the conversation remains clear and important information can be easily referenced.
4.Empower employees to set and respect boundaries—Being reachable 24/7 is unrealistic and sets up your employees for burnout. Encourage colleagues to mute their instant messaging tool for periods of private productivity and focus, then remind co-workers to respect that virtual space.
5.Don’t replace email completely—Instant messaging is a great option to communicate with even the most inbox-overwhelmed colleagues. But, instant messaging should not replace email or other collaboration tools that are core to keeping record of memorialized conversations. Set standards and show examples of the types of content best handled via IM, email or other project management tools. A general rule is length, if the message will contain more than a few words or sentences, email remains the best option.
A valuable tool for company-wide collaboration, instant messengers should be used to keep employees productive—not distracted or stressed. By implementing and encouraging best practices and sticking with a solution that includes everything you need to implement these practice at the outset, you can see skyrocketing productivity and results.

[/vc_column_text][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

Pokémon Go Brings Physical, Data Security Threats to Your Company

By Wayne Rash as written on www.eweek.com

PokemonGo

NEWS ANALYSIS: The wildly popular phone app from Nintendo now has more users than Twitter and is causing concern where gamers randomly show up in search of Pokémon characters.
WASHINGTON—There already are signs at the National Holocaust Museum and at Arlington National Cemetery asking visitors not to play the Pokémon Go mobile augmented reality game while they are there.
There are reports that some of our nation's lawmakers were seen playing Pokémon Go on the floor of the U.S. House of Representatives. There have been several armed robberies here of Pokémon Go players by criminals who used the game's features to attract users, who were relieved of their smartphones and other valuables.
But the Pokémon Go phenomenon is not specific to Washington. It has become an international craze to the point that it's now the lead story on some television network news programs. To some extent, the game, which has been available for only a week, seems fairly harmless and even seems to have some benefits—it's getting people outside to walk around in search of Pokémon characters.
But for your company Pokémon Go has a more sinister side. The game has a huge potential as a cyber-security risk, malware vector, safety hazard, on-the-job time-waster for your employees and a waste of your company's computing resources. Worse, the game may become a gateway into your company's data stores and it can introduce malware that spreads within your network.
According to Chester Wisniewski, senior security advisor at Sophos, Pokémon Go brings threats from two different areas to people who play the game. If those people are your employees, they can bring those threats into your company. One of the most insidious is the fact that a spinoff of Google's parent company Alphabet is the force behind the game and is handling the location and points-of-interest data for the game.
Niantic Labs uses Pokémon Go to gather information about its users so they can play the game successfully, but the company also has the ability to use that information for other purposes. "It's an app that's designed to track you," Wisniewski pointed out. "Alphabet knows where you're at," he said.
Problems at Niantic Labs have added to the security issues with Pokémon Go. Wisniewski said that because of the company's scalability problems, millions of users are forced to download the app from third-party Websites, where some of the software contains malware along with the game.
One version of the malware, called DroidJack, is able to gain access to anything on your Android phone, including all of your email, your contacts and your text messages. In addition, this malware can access your keystrokes, on-board microphone and camera.
So far this malware doesn't affect versions of Pokémon Go for iOS devices and it doesn't affect versions from the Google Play store, but because the app is only available in five countries, users elsewhere have to go to third-party sites. However, even users in places where the official download of Pokémon Go are available apparently are downloading it from third-party sites, either because their Android devices don't work with the Play store or because of performance issues.
Either way, the malware is a significant problem, especially for employees who keep critical or proprietary information on their phones where Pokémon Go or the malware can find it. But that's not the only threat to the enterprise.
John Reed, senior executive director for Robert Half Technology, warns that games such as Pokémon Go can hurt productivity if employers aren't careful about its use. "Any productivity loss would be on a case-by-case basis—sometimes mobile games can create a false sense of urgency for users, but employees can find a balance between their responsibilities and entertainment," Reed said. He noted that allowing the use of games such as this during downtime, such as lunchtime and breaks, can actually encourage creativity.
But then there's the other side of security, which is keeping people out places where the public isn't allowed to wander. The New York Times has reported an influx of people in its building in search of game characters. Several federal buildings in Washington have reported visitors entering because of the game, rather than because they were on government business.
The problem with a game that's exploded in popularity in the way Pokémon Go has is 'people and companies not involved with the game don't know what to expect. In addition to the privacy concerns, the potential for malware and the problem of physical intrusions, people are simply showing up out of nowhere and then leaving in response to the game.
One action companies can take, Wisniewski said, is to set policies for what apps can be run on mobile devices that also contain company data. He suggests making it a requirement that only apps obtained from the app stores of the phone company can be used. Neither Apple's App Store nor the Google Play store allow malware-infested apps, and while there have been occasional problems, it's still a safer way to get apps than finding them in the wild.
And while you're setting mobile app policies, it's also probably important to require security software for mobile devices as a way to reduce the likelihood of malware infections that can threaten your network's integrity.

[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column][vc_column_text][vc_cta_button2 h2="See how else Pokémon Go is taking the world by storm" txt_align="center" title="Here" color="orange" size="lg" position="bottom" link="url:http%3A%2F%2Fwww.managedsolution.com%2Fdont-let-productivity-slip-while-your-employees-catch-em-all%2F||"][/vc_cta_button2][/vc_column_text][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

Recommended Practices for your Hybrid Identity Admin accounts

By Sander Berkouwer as written on dirteam.com

Application

I’ve been involved in quite some Microsoft Hybrid Identity implementations: Big and small implementations, with and without AD FS next to Azure AD Connect, with Azure AD Connect and 3rd party tooling.
One thing though, all these implementations had in common was the admin account(s) they needed done right.
You can dial a lot of knobs when implementing Hybrid Identity. One of the more important knobs is the one that turns on federated single sign-on to your organization’s on-premises Active Directory Federation Services (AD FS) implementation. This particular setting is changed using the Azure Active Directory PowerShell Module.
Many early adopters of Microsoft Hybrid Identity using AD FS have already experienced a common pitfall: when you’ve converted a DNS Domain in Azure Active Directory to federated, you need AD FS to authenticate. Even to change the setting from federated back to standard.
Note: The main reason to convert from federated to standard is because there’s something wrong with the AD FS implementation…
So, how do you cope with this challenge?
Global admins and/or on-premises admins
One of the first things, prospect admins learn during training is to use separate accounts for admin purposes and day-to-day usage, like e-mail and browsing. This is based on the principle of least (administrative) privilege. The same holds true for Azure Admins:
You don’t want to assign Global Admin rights in Azure Active Directory to your day-to-day account.
In most on-premises environments, admin accounts are prefixed with adm in their username or postfixed with a number. The latter number strategy allows for a quick overview of the impact of an account; when 1 represents print admin or account operator rights and 9 represents both on-premises Enterprise Admin and Azure Global Admin, the number quickly indicates how much impact deleting the account might have or what account to use for a specific task.
However, there is a dark side to this practice: a person with malicious intent, might quickly target accounts of the most interest.
Admin roles in Azure Active Directory
Azure Active Directory offers the following administrator roles

TableAdminRoles_fw_

These roles can be the basis for number postfixing your Azure Active Directory admins.
Note: For Azure Resource Management (ARM)-based resources, you can additionally add your own Roles-based Access Control (RBAC) for finer-grained access management. While the users and groups would live in Azure Active Directory, none of the Azure Active Directory resources, themselves, are ARM-based, momentarily.

AzureADPIM

Azure Active Directory Privileged Identity Management
Azure Active Directory Privileged Identity Management (PIM) allows for non-permanent and more granular just-in-time admin roles. Auditing and reporting allows for insights on the actual usage of administrative privilege and accounts that no longer need administrative privileges. By acting on these insights, the attack surface of privileged accounts is minimalized
Multi-factor Authentication
Authentication is the process of confirming the truth of an attribute of an entity – in short, confirming its identity. The most common attribute checked to confirm the identity of the person signing in with a user account (object) in networking environments is the password attribute. The password attribute is a value that the person sets. It is something the person (can prove he/she) knows. To make authentication more reliable and, thus, confirm the identity without a doubt, multiple authentication factors may be combined. For instance, something the person (can prove he/she) has in physical possession and/or something the person (can prove he/she) is are authentication factors that can be used for Multi-Factor Authentication beyond mere password validation.
Microsoft offers free Multi-Factor Authentication for Global Admins in Azure Active Directory. This solution offers reliable authentication for these accounts.
Note: Azure Multi-Factor Authentication for Admins is only free, when Azure Active Directory has not yet been configured with a consumption-based license (pey-per-authentication) for Azure Multi-Factor Authentication.
It is highly recommended to enable multi-factor authentication on each account that has the Global Administrator role assigned in Azure Active Directory. If your organization, utilizes other admin roles (either the pre-defined roles, Azure AD PIM roles and/or Azure ARM RBAC) MFA could be applied according to the combination of (some sort of) classification of the administrative privilege(s) and day-to-day burden.
For instance, you may decide not to enforce MFA for logins for User management administrators, as their privileges are not as high-impact as other privileges and these people may need to use their privileges often.
From a technical perspective, the tooling used, needs to support modern authentication. If you want to use multi-factor authentication for admin purposes, you will need to use at least the following versions of the admin tools:
Version 8362.1 of the Azure Active Directory PowerShell Module (released January 19, 2015)
Version 1.1.105.0 of Azure AD Connect (released February 2016)
The curse of the Microsoft Account
With Windows 8, Microsoft introduced the Microsoft Account. This account, formerly known as a Windows Live ID, can be used to log onto Windows devices ever since or provide single sign-on to consumer-based Microsoft services when logged on with a domain account (Windows Store, Cortana, etc.). The functionality is called the Connected Accounts feature. This was Microsoft’s solution to bridging the work-life divide. However, Microsoft accounts are not company-owned, but personally-owned.
Microsoft Accounts can also be used in Azure Active Directory. They can even be assigned admin roles (although some limitations apply).
You should really need to decide whether you want to assign roles to accounts your organization does not own and/or manage.
I feel strongly, that admin accounts with e-mail addresses like bigmomma50@live.com are not that professional. When hiring a consultant, this kind of administrative practices might lead to some raised eyebrows.
To add to injury, several display and sign-in problems occur when admins use Microsoft Accounts with the same domain part (everything after the @-sign) as your organization does.
There are two ways to create an Azure Active Directory directory:
1.The Azure route
2.The Office365 route
Azure tenant names, created by default, when the Azure tenant is created from a Microsoft account might raise the same eyebrows: For the joshaarbos@outlook.com Microsoft account you’ll end up with the joshaarbosoutlook.onmicrosoft.com tenant name. Again, think of when the person of the named account leaves, the tenant name will leave a permanent mark on the organization.
Note: When you take the Office365 route to create the Azure Active Directory tenant, the tenant name for Azure Active Directory is the same as the tenant name for Office365. This name is defined when you create the Office365 tenant.
To sync or not to sync admin accounts
In line with the principle of least administrative effort, you might not even want to assign Azure admin privileges to on-premises admin accounts, that are synchronized to Azure Active Directory.
Although this might result in a situation where an admin person needs to use six accounts, instead of having the benefit of single sign-on, like everyone else, it does provide a separation of administrative privileges and fault domains…
How to name these accounts? AdminHansWorst6@joshaarbosoutlook.onmicrosoft.com might not look very sexy and might possibly cause RSI, it does the job for a privileged account that is assigned the Service Administrator role in Azure Active Directory. A separate (default) vanity UPN Suffix might become a requirement when the person to which the original Microsoft account belongs, leaves the organization.
Note: Don’t forget to add other Global Admins and remove the original Microsoft Account from the Global Administrator role and/or your Azure directory.
To federate or not to federate admin accounts
When synchronizing accounts. another big question remains: To federate admin accounts, or not.
In my opinion, federation offers benefits for everyone. However, I don’t feel that strongly for admin accounts. Password Synchronization using Azure AD Connect offers a solution that is equally beneficial for admins, yet provides an exit strategy for when the on-premises Active Directory Federation Services (AD FS) implementation fails.
Since federation in Azure Active Directory is governed using DNS domains, a quick and dirty way of removing admin accounts from the scope of federation is by assigning a separate userPrincipalName (UPN) Suffix to admin accounts on-premises. For instance yourorganizationsadmins.com can be used for admins, while yourorganization.com is used for the day-to-day user accounts.
Converting child and parent domains
One of the reasons why I choose yourorganizationsadmins.com in the above example is because this introduces an entirely new DNS Domain, instead of a subdomain.
While you can use subdomains for your admin accounts, it is not recommended: When converting domains in Azure Active Directory (from standard to federated, and vice versa), by default, all subdomains will be converted too.
Note: The way around this, although unsupported, is to place the parent domain and the child domain in different Azure tenants.
Concluding
Use these recommended practices for Azure Admins in Hybrid Identity scenarios:
  • Separate admin privileges from day-to-day accounts
  • Deploy Multi-factor Authentication
  • Deploy Azure AD Privileged Identity Management (PIM)
  • Use admin account and password synchronization for your convenience
  • Don’t use Microsoft Accounts
  • Don’t federate admin accounts
  • Assign admin accounts a separate UPN Suffix on-premises and/or in Azure AD

[/vc_column_text][/vc_column][/vc_row]

Plug in to success—7 steps for a strategic technology lifecycle

Plug-in-to-success-1

Take a minute to think about the applications you use, the programs you depend on and the technologies you’ve integrated into your business. Now ask yourself these questions: If a specific application supported my company in the past, how is it benefiting me now? Are our programs performing in line with our desired standard? What, if anything, am I doing to ensure my technology is not outdated? Is my vendor providing me with resources to manage my applications? Am I really getting the maximum business value from these solutions?

To answer these questions, many enterprise scale organizations use established processes to manage their technology. A technology lifecycle—or TLC—offers a systematic approach for assessing the state of your technologies. Thankfully, this indispensable method applies to both enterprise scale organizations and small and midsize businesses. So whether you’re an experienced IT professional or a technological tenderfoot, considering your TLC will yield promising, practical results.

TLC, defined.
Start:

Plug-in-to-success-2

Introduce yourself to the product’s benefits, programs, services and content. What’s new with the product? Who else is using it? How does it benefit them? From training resources to accessibility tools, analyzing your products’ perks in the early stages of implementation will drastically influence your business practices later on.
Decide:

Plug-in-to-success-3

Select the best product for your business. Evaluate the product to confirm its alignment with your business’s goals. Think about both your current and future needs. Is the product secure and compliant? Will the product scale with future growth? Can you connect with current product users? Is there ongoing support and training for the product? What does the future product roadmap look like? If you choose a product that is cost-effective, yet lacks specific market advantages, you may find yourself trailing behind your competitors.
Deploy:

Plug-in-to-success-4

Connect with the product’s customer services, including any deployment assistance programs, step-by-step setup guidance or visual assets. These documents will serve as a roadmap for the successful implementation of your product. Consider your strategies for product-integration. How do you plan for successful deployment and adoption? Can you find demos and guidance? What are the considerations for the businesses most like yours in similar industries, at similar size and with similar business objectives?
Manage:

Plug-in-to-success-5

Discover best practices for a successful product launch using an integrated admin console or alternative resources. How do you configure the product? How do you manage or administrate it? Are management and administration tools provided? How should you prepare for change and incidents? How can you assure your data is secure and company policies are being met? Researching practical ways for communicating the new product to employees will result in informed, confident and empowered users.
Develop:

Plug-in-to-success-6

Configure and customize the product and integrate it within your company. Develop new and extend existing features and functionalities. Connect the product with line of business applications. Is development guidance provided? Are there opportunities to learn about best practices and see how the product is being modified to solve real business goals? Budget time for aligning your company’s goals and interests with the product, choosing internal applications that further the interest of your organization.
Support:

Plug-in-to-success-7

Retain critical support contacts and information to resolve issues with your deployment and management of the product. Consider live support options including in-person, phone or chat. These options should be balanced by online troubleshooting and guidance. Is there a broad set of support options to help me address a range of potential issues? Do you get appropriate and timely notifications? Can you plan for known issues and quickly get unanticipated issues addressed?
Use:

Plug-in-to-success-8

Secure the best possible experience with your new technology for you and your end users. Invest in a product with training and adoption options designed specifically to encourage you and your company to further your understanding as you advance with your new technology. Learning how to manage and sustain the product is important for anyone in an IT or administrator role. Similarly, learning is critical for ensuring your end users get the most from your technology investments. Effective product usage can positively impact your business.
Untangle your business, simplify your mind

Plug-in-to-success-9

When assessing technology’s impact, Microsoft has committed to the TLC. In fact, Microsoft’s whole Office Suite is TLC–compatible, offering services, check-ins and pertinent information that might otherwise be unavailable to businesses. Though a technology lifecycle may be just one of the many factors a business-owner or IT professional considers when implementing new technologies in the workplace, the importance of securing quality products with strong business and support services that match your business’s needs cannot be stressed enough.

Rest assured by investing in your business, and thrive on your future success.

[vc_row][vc_column][vc_column_text]

Trust Us: Your Auto-Reply Message Can Get You Into Trouble

185274778

By Andy O'Donnell as written on netsecurity.about.com
So, you're headed off on a business trip. You've got your plane tickets, hotel reservations, and everything is good to go. Only one thing left to do, it's time to set your Outlook Out-of-Office Auto-Reply message so that clients or coworkers e-mailing you will know how to contact you while you're away, or will know who they can contact during your absence.
Seems like the responsible thing to do, right? Wrong! Out-of-Office Auto-replies can be a huge security risk.
Out-of-Office replies can potentially reveal a huge amount of sensitive data about you to anyone who happens to e-mail you while you're away.
Here's an Example of a Common Out-of-office Reply:
"I will be out of the office at the XYZ conference in Burlington Vermont during the week of June 1-7. If you need any help with invoice-related issues during this time, please contact my supervisor, Joe Somebody at 555-1212. If you need to reach me during my absence you can reach me on my cell at 555-1011.
While the message above is helpful, it may also be harmful because, in a couple of short sentences, the person in the e-mail above revealed some incredibly useful information about himself. This information could be used by criminals for social engineering attacks.
The example out-of-office reply above provides an attacker with:
Current Location Information
Revealing your location aids attackers in knowing where you are and where you aren't. If you say you're in Vermont, then they know that you aren't at your home in Virginia. This would be a great time to rob you. If you said you were at the XYZ conference (as Bill did), then they know where to look for you. They also know that you're not in your office and that they might be able to talk their way into your office saying something like:
"Bill told me to pick up the XYZ report. He said it was on his desk. Do you mind if I pop in his office and grab it." A busy secretary might just let a stranger into Bill's office if the story seems plausible.
Contact information
The contact information that Bill revealed in his out-of-office reply may help scammers piece together elements needed for identity theft. They now have his e-mail address, his work and cell numbers, and his supervisor's contact info as well.
When someone sends Bill a message while his auto-reply is turned on, his e-mail server will send the auto-reply back to them, which in-effect confirms Bill's e-mail address as a valid working address. E-mail Spammers love getting confirmation that their spam reached a real live target. Bill's address will likely now be added to other spam lists as a confirmed hit.
Place of employment, job title, line of work, and chain of command
Your signature block often provides your job title, the name of the company you work for (which also reveals what type of work you do), your e-mail, and your phone and fax numbers. If you added "while I'm out please contact my supervisor, Joe Somebody" then you just revealed your reporting structure and your chain of command as well.
Social engineers could use this information for impersonation attack scenarios. For instance, they could call your company's HR department pretending to be your boss and say "This is Joe Somebody. Bill Smith is off on a trip and I need his Employee ID and Social Security Number so I can correct his company tax forms."
Some Out-of-Office message setups allow you to restrict the reply so that it only goes to members of your host e-mail domain, but most people have clients and customers outside of the hosting domain so this feature won't help them.
How can you create a safer out-of-office auto-reply message?
1. Be intentionally vague
Instead of saying that you will be somewhere else, say that you will be "unavailable". Unavailable could mean you are still in town or in the office taking a training class. It helps keep the bad guys from knowing where you really are.
2. Don't provide contact info
Don't give out phone numbers or e-mails. Tell them that you will be monitoring your e-mail account should they need to contact you.
3. Leave out all personal information and remove your signature block
Remember that complete strangers and possibly scammers and spammers may see your auto-reply. If you wouldn't normally give this info to strangers, don't put it in your auto-reply.
Just a note to my readers, I will be in Disney World all next week, but you can reach me by carrier pigeon (just kidding about the Disney World part).

[/vc_column_text][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

Pokémon Go has an estimated 7.5M U.S. downloads, $1.6M in daily revenue

By Darrell Etherington as written on TechCrunch.com

pokemon go

Pokémon Go is off to a big start in the U.S., but just how big? The company hasn’t yet revealed any official numbers, but we have estimates to provide an idea of the scope of downloads and revenue the mobile game is generating.
App analytics company SensorTower used its predictive model of the App Store and Google Play, which takes hundreds of thousands of data points from its partners to generate an estimate of the download numbers Pokémon Go is seeing: it’s been downloaded a total of around 7.5 million times in the U.S. From Google Play and the iOS App Store, according to their numbers.
In terms of earning power, the game is making around $1.6 million per day, according to SensorTower, and that revenue estimate is limited to iOS only.
To put that into context, Clash Royal (which is among the biggest recent hits in mobile gaming) is currently estimated to be making around $350,000 per day on iOS, according to SensorTower’s data. Obviously, there’s going to be some drop-off when it comes to daily spend as the hype wears out, but Pokémon has a number of benefits that could add to its stickiness, including a beloved IP and ample avenues to expand its content offerings in order to keep users coming back.
Consider, for instance, that Pokémon Go currently only includes the original stable of 150 Pokémon; there are still another 570 remaining as of the release of Pokémon X/Y (and there are more on the horizon with the next installment’s release in Pokémon Sun and Moon).
Meanwhile, SimilarWeb covered other interesting comparisons for the game so far, including a revelation that it already leapfrogged Tinder in installs on Android in U.S. Installs, and that it already eclipses various other social media apps in active use time on devices.

pokemon go stats

Nintendo’s other recent mobile title had only 1.58 million downloads in its initial five days on iPhone and Android, which pales in comparison. That’s the power of Pokémon.

[/vc_column_text][/vc_column][/vc_row]

[vc_row][vc_column][vc_column_text]

Decades of computer vision research, one ‘Swiss Army knife’

By Allison Linn as written on blogs.microsoft.com

FSPB4198

When Anne Taylor walks into a room, she wants to know the same things that any person would.
Where is there an empty seat? Who is walking up to me, and is that person smiling or frowning? What does that sign say?
For Taylor, who is blind, there aren’t always easy ways to get this information. Perhaps another person can direct her to her seat, describe her surroundings or make an introduction.
There are apps and tools available to help visually impaired people, she said, but they often only serve one limited function and they aren’t always easy to use. It’s also possible to ask other people for help, but most people prefer to navigate the world as independently as possible.
That’s why, when Taylor arrived at Microsoft about a year ago, she immediately got interested in working with a group of researchers and engineers on a project that she affectionately calls a potential “Swiss Army knife” of tools for visually impaired people.
“I said, ‘Let’s do something that really matters to the blind community,’” said Taylor, a senior project manager who works on ways to make Microsoft products more accessible. “Let’s find a solution for a scenario that really matters.”
That project is Seeing AI, a research project that uses computer vision and natural language processing to describe a person’s surroundings, read text, answer questions and even identify emotions on people’s faces. Seeing AI, which can be used as a cell phone app or via smart glasses from Pivothead, made its public debut at the company’s Build conference this week. It does not currently have a release date.
Taylor said Seeing AI provides another layer of information for people who also are using mobility aids such as white canes and guide dogs.
“This app will help level the playing field,” Taylor said.
At the same conference, Microsoft also unveiled CaptionBot, a demonstration site that can take any image and provide a detailed description of it.

Very deep neural networks, natural language processing and more
Seeing AI and CaptionBot represent the latest advances in this type of technology, but they are built on decades of cutting-edge research in fields including computer vision, image recognition, natural language processing and machine learning.
In recent years, a spate of breakthroughs has allowed computer vision researchers to do things they might not have thought possible even a few years before.
“Some people would describe it as a miracle,” said Xiaodong He, a senior Microsoft researcher who is leading the image captioning effort that is part of Microsoft Cognitive Services. “The intelligence we can say we have developed today is so much better than six years ago.”
The field is moving so fast that it’s substantially better than even six months ago, he said. For example, Kenneth Tran, a senior research engineer on his team who is leading the development effort, recently figured out a way to make the image captioning system more than 20 times faster, allowing people who use tools like Seeing AI to get the information they need much more quickly.
A major a-ha moment came a few years ago, when researchers hit on the idea of using deep neural networks, which roughly mimic the biological processes of the human brain, for machine learning.
Machine learning is the general term for a process in which systems get better at doing something as they are given more training data about that task. For example, if a computer scientist wants to build an app that helps bicyclists recognize when cars are coming up behind them, it would feed the computer tons of pictures of cars, so the app learned to recognize the difference between a car and, say, a sign or a tree.
Computer scientists had used neural networks before, but not in this way, and the new approach resulted in big leaps in computer vision accuracy.
Several months ago, Microsoft researchers Jian Sun and Kaiming He made another big leap when they unveiled a new system that uses very deep neural networks – called residual neural networks – to correctly identify photos. The new approach to recognizing images resulted in huge improvements in accuracy. The researchers shocked the academic community and won two major contests, the ImageNet and Microsoft Common Objects in Context challenges.
Tools to recognize and accurately describe images
That approach is now being used by Microsoft researchers who are working on ways to not just recognize images but also write captions about them. This research, which combines image recognition with natural language processing, can help people who are visually impaired get an accurate description of an image. It also has applications for people who need information about an image but can’t look at it, such as when they are driving.
The image captioning work also has received accolades for its accuracy as compared to other research projects, and it is the basis for the capabilities in Seeing AI and Caption Bot. Now, the researchers are working on expanding the training set so it can give users a deeper sense of the world around them.

FSPB4720-1024x634

Margaret Mitchell, a Microsoft researcher who specializes in natural language processing and has been one of the industry’s leading researchers on image captioning, said she and her colleagues also are looking at ways a computer can describe an image in a more human way.
For example, while a computer might accurately describe a scene as “a group of people that are sitting next to each other,” a person may say that it’s “a group of people having a good time.” The challenge is to help the technology understand what a person would think was most important, and worth saying, about the picture.
“There’s a separation between what’s in an image and what we say about the image,” said Mitchell, who also is one of the leads on the Seeing AI project.
Other Microsoft researchers are developing ways that the latest image recognition tools can provide more thorough explanations of pictures. For example, instead of just describing an image as “a man and a woman sitting next to each other,” it would be more helpful for the technology to say, “Barack Obama and Hillary Clinton are posing for a picture.”
That’s where Lei Zhang comes in.
When you search the Internet for an image today, chances are high that the search engine is relying on text associated with that image to return a picture of Kim Kardashian or Taylor Swift.
Zhang, a senior researcher at Microsoft, is working with researchers including Yandong Guo on a system that uses machine learning to identify celebrities, politicians and public figures based on the elements of the image rather than the text associated with it.
Zhang’s research will be included in the latest vision tools that are part of Microsoft Cognitive Services. That’s a set of tools that is based on Microsoft’s cutting-edge machine learning research, and which developers can use to build apps and services that do things like recognize faces, identify emotions and distinguish various voices. Those tools also have provided the technical basis for Microsoft showcase apps and demonstration websites such as how-old.net, which guesses a person’s age, and Fetch, which can identify a dog’s breed.
Microsoft Cognitive Services is an example of what is becoming a more common phenomenon – the lightning-fast transfer of the latest research advances into products that people can actually use. The engineers who work on Microsoft Cognitive Services say their job is a bit like solving a puzzle, and the pieces are the latest research.
“All these pieces come together and we need to figure out, how do we present those to an end user?” said Chris Buehler, a software engineering manager who works on Microsoft Cognitive Services.
From research project to helpful product
Seeing AI, the research project that could eventually help visually impaired people, is another example of how fast research can become a really helpful tool. It was conceived at last year’s //oneweek Hackathon, an event in which Microsoft employees from across the company work together to try to make a crazy idea become a reality.
The group that built Seeing AI included researchers and engineers from all over the world who were attracted to the project because of the technological challenges and, in many cases, also because they had a personal reason for wanting to help visually impaired people operate more independently.
“We basically had this super team of different people from different backgrounds, working to come up with what was needed,” said Anirudh Koul, who has been a lead on the Seeing AI project since its inception and became interested in it because his grandfather is losing his ability to see.
For Taylor, who joined Microsoft to represent the needs of blind people, it was a great experience that also resulted in a potential product that could make a real difference in people’s lives.
“We were able to come up with this one Swiss Army knife that is so valuable,” she said.

[/vc_column_text][/vc_column][/vc_row]

Contact us Today!

Chat with an expert about your business’s technology needs.